Junior Cybersecurity Specialist

2 weeks ago


Austin, Texas, United States Simplex Full time
Job Title: Junior IT Security Specialist

At Simplex, we are seeking a highly motivated and detail-oriented Junior IT Security Specialist to join our team. As a key member of our security team, you will be responsible for developing and implementing robust security policies and procedures to safeguard our systems and data.

Key Responsibilities:

  • Manage and resolve all IT tickets related to security incidents and user access/hardware issues.
  • Develop, implement, and oversee comprehensive security policies and procedures to protect company systems and data.
  • Create, administer, and maintain a proactive security awareness program to educate employees on security best practices.
  • Audit systems and processes to ensure compliance with security standards and best practices.
  • Conduct internal penetration tests and vulnerability assessments to identify potential security weaknesses.
  • Stay updated on emerging security threats, vulnerabilities, and industry best practices to proactively mitigate risks.
  • Complete security questionnaires and respond to security inquiries from clients and partners.
  • Manage the employee IT onboarding and IT offboarding processes.

Qualifications:

  • Ideal candidate will have less than 1 year of experience with security policies and procedures.
  • Bachelor's Degree related to IT or recent Cybersecurity Bootcamp graduate.
  • Experience in handling IT tickets and troubleshooting technical issues.
  • Knowledge of security frameworks (e.g., NIST, ISO) and regulatory requirements (e.g., GDPR, CCPA/CPRA).
  • Relevant certifications such as CISSP, CISM, or CISA.
  • Knowledge of Microsoft Active Directory, Microsoft Azure.
  • Must be willing and able to work on-site Monday through Friday from 9:00 am to 5:30 pm CT.


  • Austin, Texas, United States The University of Texas at Austin Full time

    Job SummaryThe University of Texas at Austin is seeking a highly skilled Cybersecurity Training Specialist to join our team. As a key member of the Regional Security Operations Center (RSOC), you will be responsible for designing, implementing, and maintaining a comprehensive cybersecurity training program for student employees.Key ResponsibilitiesDevelop...


  • Austin, Texas, United States InterSources Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at InterSources Inc. As a key member of our global software consultancy, you will play a critical role in helping our clients navigate the complex world of digital transformations.Key ResponsibilitiesMonitor and analyze internal and external threat landscapes to inform...


  • Austin, Texas, United States TEL Full time

    Protect Our Digital AssetsWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEL. As an Information Security Engineer, you will play a critical role in safeguarding our organization's digital assets.Key Responsibilities:Analyze and design security protocols and measures for systems and applications.Conduct...


  • Austin, Texas, United States SAIC Full time

    Cybersecurity Quality Control SpecialistWe are seeking a highly skilled Cybersecurity Quality Control Specialist to join our team at SAIC. As a key member of our cybersecurity operations team, you will be responsible for ensuring the quality and accuracy of our incident response and quality control processes.Key Responsibilities:Create and maintain metrics...


  • Austin, Texas, United States Western Union Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team as an Information Security Engineer. This role will be responsible for the support, administration, and integration of our Cloud Identity and Access Management system.Key ResponsibilitiesSupport and administer Cloud Identity and Access Management systemConfigure roles,...


  • Austin, Texas, United States Apple Full time

    Job SummaryWe are seeking a skilled Cybersecurity Specialist to join our team at Apple. In this critical role, you will play a key part in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and Mitigation: Lead the initial response to security incidents, ensuring quick and effective action to mitigate...


  • Austin, Texas, United States Five Cubes, Inc. Full time

    Job Title:Network Security Analyst 1Location:Austin, TXDuration:Long TermJob Description:This role requires a skilled Network Security Analyst to protect cybersecurity assets and deliver incident detection, incident response, threat assessment, cyber intelligence, software security, and vulnerability assessment services. The ideal candidate will have the...


  • Austin, Texas, United States Talent Groups Full time

    Job Description:We are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for conducting application penetration testing on web and API applications.Proven expertise in application security engineering and similar roles.Experience with security assessment tools and techniques,...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    Job DescriptionFutran Tech Solutions Pvt. Ltd. is seeking a skilled Cybersecurity Specialist to join our team.Key Responsibilities:Conduct web and mobile application penetration testing using freeware and commercial tools.Identify and exploit common vulnerabilities in real-world applications.Develop new testing methods to identify anomalies and...


  • Austin, Texas, United States Trillium Staffing Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Trillium Staffing. As a key member of our organization, you will be responsible for providing expert-level security solutions to our clients.Key ResponsibilitiesProvide strategic security guidance to clients, identifying and mitigating potential risks and...


  • Austin, Texas, United States Wipro Full time

    About WiproWipro Limited is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Governance Specialist to join our team at the Texas Department of Family and Protective Services. As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst III to join our team at the Texas Department of Family and Protective Services (DFPS). As a key member of our cybersecurity team, you will be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential...


  • Austin, Texas, United States SAIC Full time

    Cyber Incident Response QC AnalystCybersecurity is a rapidly evolving field, and SAIC is seeking a highly skilled Cyber Incident Response QC Analyst to join our team. As a key member of our Cybersecurity team, you will play a critical role in ensuring the quality and accuracy of our incident response efforts.Key Responsibilities:Create and maintain metrics...

  • Cybersecurity Analyst

    1 month ago


    Austin, Texas, United States Genius Road, LLC Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Analyst to join our team at Genius Road, LLC. As a key member of our security team, you will be responsible for administering and operating our RSA Netwitness Platform, ensuring the security and integrity of our systems and data.Key Responsibilities:Administer and Operate RSA Netwitness Platform:...


  • Austin, Texas, United States Genius Road, LLC Full time

    Cybersecurity Incident Response Analyst Contract Duration: 6-12 months (+potential extension) Work Arrangement: Onsite in Austin, Texas Genius Road, LLC is seeking a Cybersecurity Incident Response Analyst to manage and operate an RSA Netwitness Platform. The ideal candidate will hold the Netwitness XDR Specialist Administrator Certification and will be...


  • Austin, Texas, United States NFP Full time

    About the RoleNFP, an Aon Company, is a multi-year Best Places to Work award winner in Business Insurance who has also earned the 5-Star Diversity, Equity and Inclusion (DEI) award from Insurance Business magazine and the WORK180 employer endorsement.We are an organization of consultative advisors and problem solvers. Our team helps companies and individuals...


  • Austin, Texas, United States SAIC Full time

    Cyber Incident Response QC AnalystJob Summary:We are seeking a highly skilled Cyber Incident Response QC Analyst to join our team at SAIC. As a key member of our cybersecurity team, you will be responsible for creating metrics reports based on SOC cases, tracking and monitoring trends in service delivery, and providing quality control feedback to SOC...


  • Austin, Texas, United States Zenoss Full time

    Job DescriptionAbout Zenoss:At Zenoss, we believe that building a remarkable organization begins with exceptional individuals. We are committed to attracting and retaining top talent who possess a proactive mindset, fostering an environment that encourages innovation and excellence. As an equal opportunity employer, we celebrate diversity and inclusivity in...


  • Austin, Texas, United States Octo Consulting Group Full time

    About the RoleIn this exciting position as a Cybersecurity Threat Detection Engineer at Octo Consulting Group, you will play a crucial role in helping our clients protect their organizations from cyber threats. As a key member of our security team, you will be responsible for designing and implementing effective security solutions to meet the evolving needs...